CWE
787 122 119
Advisory Published
Updated

CVE-2021-21810: Buffer Overflow

First published: Tue Aug 17 2021(Updated: )

A memory corruption vulnerability exists in the XML-parsing ParseAttribs functionality of AT&T Labs’ Xmill 0.7. A specially crafted XML file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Att Xmill=0.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-21810?

    CVE-2021-21810 is a memory corruption vulnerability in the XML-parsing ParseAttribs functionality of AT&T Labs’ Xmill 0.7.

  • What is the severity of CVE-2021-21810?

    The severity of CVE-2021-21810 is critical with a CVSS score of 9.8.

  • How does CVE-2021-21810 work?

    CVE-2021-21810 can be triggered by providing a specially crafted XML file, which leads to a heap buffer overflow.

  • What software is affected by CVE-2021-21810?

    AT&T Labs’ Xmill version 0.7 is affected by CVE-2021-21810.

  • Is there a fix for CVE-2021-21810?

    Currently, there is no available fix for CVE-2021-21810. It is recommended to follow the vendor's guidance for mitigating the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203